CVE-2024-8173

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file /login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/prankfulin/cve/blob/main/sql1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275772 Permissions Required
https://vuldb.com/?id.275772 Third Party Advisory VDB Entry
https://vuldb.com/?submit.397882 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*

History

05 Sep 2024, 18:39

Type Values Removed Values Added
First Time Blood Bank System Project blood Bank System
Blood Bank System Project
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/prankfulin/cve/blob/main/sql1.md - () https://github.com/prankfulin/cve/blob/main/sql1.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275772 - () https://vuldb.com/?ctiid.275772 - Permissions Required
References () https://vuldb.com/?id.275772 - () https://vuldb.com/?id.275772 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.397882 - () https://vuldb.com/?submit.397882 - Third Party Advisory, VDB Entry
Summary
  • (es) Una vulnerabilidad clasificada como crítica fue encontrada en el proyecto de código Blood Bank System 1.0. Una función desconocida del archivo /login.php del componente Login Page es afectada por esta vulnerabilidad. La manipulación del argumento usuario conduce a la inyección SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 7.5
CPE cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*

26 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-26 16:15

Updated : 2024-09-05 18:39


NVD link : CVE-2024-8173

Mitre link : CVE-2024-8173

CVE.ORG link : CVE-2024-8173


JSON object : View

Products Affected

blood_bank_system_project

  • blood_bank_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')